USN-6027-1: Linux kernel vulnerabilities

Publication date

19 April 2023

Overview

Several security issues were fixed in the Linux kernel.


Packages

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems
  • linux-azure - Linux kernel for Microsoft Azure Cloud systems
  • linux-azure-5.4 - Linux kernel for Microsoft Azure cloud systems
  • linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-gcp-5.4 - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-gke - Linux kernel for Google Container Engine (GKE) systems
  • linux-gkeop - Linux kernel for Google Container Engine (GKE) systems
  • linux-hwe-5.4 - Linux hardware enablement (HWE) kernel
  • linux-ibm - Linux kernel for IBM cloud systems
  • linux-ibm-5.4 - Linux kernel for IBM cloud systems
  • linux-kvm - Linux kernel for cloud environments
  • linux-oracle - Linux kernel for Oracle Cloud systems
  • linux-oracle-5.4 - Linux kernel for Oracle Cloud systems
  • linux-raspi - Linux kernel for Raspberry Pi systems
  • linux-raspi-5.4 - Linux kernel for Raspberry Pi systems

Details

It was discovered that the Traffic-Control Index (TCINDEX) implementation
in the Linux kernel contained a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-1281)

Jiasheng Jiang discovered that the HSA Linux kernel driver for AMD Radeon
GPU devices did not properly validate memory allocation in certain
situations, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2022-3108)

It was discovered that the infrared transceiver USB driver did not properly
handle USB control messages. A local attacker with physical access could
plug in a specially crafted USB device to cause a denial of service (memory
exhaustion). (

It was discovered that the Traffic-Control Index (TCINDEX) implementation
in the Linux kernel contained a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-1281)

Jiasheng Jiang discovered that the HSA Linux kernel driver for AMD Radeon
GPU devices did not properly validate memory allocation in certain
situations, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2022-3108)

It was discovered that the infrared transceiver USB driver did not properly
handle USB control messages. A local attacker with physical access could
plug in a specially crafted USB device to cause a denial of service (memory
exhaustion). (CVE-2022-3903)

Haowei Yan discovered that a race condition existed in the Layer 2
Tunneling Protocol (L2TP) implementation in the Linux kernel. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2022-4129)

It was discovered that the Human Interface Device (HID) support driver in
the Linux kernel contained a type confusion vulnerability in some
situations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-1073)

It was discovered that a memory leak existed in the SCTP protocol
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2023-1074)

Lianhui Tang discovered that the MPLS implementation in the Linux kernel
did not properly handle certain sysctl allocation failure conditions,
leading to a double-free vulnerability. An attacker could use this to cause
a denial of service or possibly execute arbitrary code. (CVE-2023-26545)


Update instructions

After a standard system update you need to reboot your computer to make all the necessary changes.

Learn more about how to get the fixes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

The problem can be corrected by updating your system to the following package versions:

Ubuntu Release Package Version
20.04 focal linux-image-5.4.0-1103-gcp –  5.4.0-1103.112
linux-image-5.4.0-1100-aws –  5.4.0-1100.108
linux-image-gkeop –  5.4.0.1067.65
linux-image-virtual –  5.4.0.147.145
linux-image-oem –  5.4.0.147.145
linux-image-5.4.0-147-lowlatency –  5.4.0-147.164
linux-image-5.4.0-147-generic –  5.4.0-147.164
linux-image-5.4.0-1097-gke –  5.4.0-1097.104
linux-image-ibm –  5.4.0.1047.73
linux-image-oem-osp1 –  5.4.0.147.145
linux-image-5.4.0-147-generic-lpae –  5.4.0-147.164
linux-image-lowlatency –  5.4.0.147.145
linux-image-azure-lts-20.04 –  5.4.0.1106.99
linux-image-gkeop-5.4 –  5.4.0.1067.65
linux-image-5.4.0-1083-raspi –  5.4.0-1083.94
linux-image-ibm-lts-20.04 –  5.4.0.1047.73
linux-image-aws-lts-20.04 –  5.4.0.1100.97
linux-image-5.4.0-1089-kvm –  5.4.0-1089.95
linux-image-raspi2 –  5.4.0.1083.113
linux-image-5.4.0-1106-azure –  5.4.0-1106.112
linux-image-5.4.0-1099-oracle –  5.4.0-1099.108
linux-image-generic-lpae –  5.4.0.147.145
linux-image-gcp-lts-20.04 –  5.4.0.1103.105
linux-image-5.4.0-1067-gkeop –  5.4.0-1067.71
linux-image-5.4.0-1047-ibm –  5.4.0-1047.52
linux-image-oracle-lts-20.04 –  5.4.0.1099.92
linux-image-generic –  5.4.0.147.145
linux-image-raspi –  5.4.0.1083.113
linux-image-gke –  5.4.0.1097.102
linux-image-kvm –  5.4.0.1089.83
linux-image-gke-5.4 –  5.4.0.1097.102
18.04 bionic linux-image-5.4.0-1103-gcp –  5.4.0-1103.112~18.04.1
linux-image-generic-hwe-18.04 –  5.4.0.147.164~18.04.118
linux-image-snapdragon-hwe-18.04 –  5.4.0.147.164~18.04.118
linux-image-oem –  5.4.0.147.164~18.04.118
linux-image-aws –  5.4.0.1100.78
linux-image-5.4.0-147-lowlatency –  5.4.0-147.164~18.04.1
linux-image-5.4.0-147-generic –  5.4.0-147.164~18.04.1
linux-image-raspi-hwe-18.04 –  5.4.0.1083.80
linux-image-ibm –  5.4.0.1047.58
linux-image-oem-osp1 –  5.4.0.147.164~18.04.118
linux-image-generic-lpae-hwe-18.04 –  5.4.0.147.164~18.04.118
linux-image-5.4.0-1083-raspi –  5.4.0-1083.94~18.04.1
linux-image-5.4.0-147-generic-lpae –  5.4.0-147.164~18.04.1
linux-image-5.4.0-1099-oracle –  5.4.0-1099.108~18.04.1
linux-image-5.4.0-1100-aws –  5.4.0-1100.108~18.04.1
linux-image-azure –  5.4.0.1106.79
linux-image-virtual-hwe-18.04 –  5.4.0.147.164~18.04.118
linux-image-5.4.0-1106-azure –  5.4.0-1106.112~18.04.1
linux-image-gcp –  5.4.0.1103.79
linux-image-5.4.0-1047-ibm –  5.4.0-1047.52~18.04.1
linux-image-oracle –  5.4.0.1099.108~18.04.71
linux-image-lowlatency-hwe-18.04 –  5.4.0.147.164~18.04.118

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.


Have additional questions?

Talk to a member of the team ›